Security update for xmlgraphics-batik

Announcement ID: SUSE-SU-2020:1800-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-17566 ( SUSE ): 5.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N
  • CVE-2019-17566 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves one vulnerability can now be installed.

Description:

This update for xmlgraphics-batik fixes the following issues:

  • CVE-2019-17566: Fixed a SSRF which might have allowed the underlying server to make arbitrary GET requests (bsc#1172961).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-1800=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-1800=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP4 (noarch)
    • xmlgraphics-batik-1.8-3.3.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (noarch)
    • xmlgraphics-batik-1.8-3.3.1

References: